Offensive Security Engineer Associate

3 weeks ago


Albuquerque, United States Securin Full time

Offensive Security Engineer Associate / Intern Securin is expanding its team of offensive security engineers focused on hunting and mitigating extreme risks in digital ecosystems, AI systems and future AI models. We are looking for Offensive Security Engineers who can execute offensive assessments and attack validation across our customers' environments. Our objective is to preempt the adversary in attacking our customers and make the entities more secure. This individual should have knowledge across the attack lifecycle, MITRE ATT&CK framework, TTPs used by known Advanced Persistent Threats (APTs) groups, and a demonstrated capacity to understand, design and execute offensive security assessments against various technologies and stacks. Candidates are expected to support delivering technology-oriented assessments that positively benefit the overall security posture of the organization. This role requires a desire to help drive fixes after testing cycles, both as short-term mitigations and long-term improvements. Job Description Do you want to find and exploit security vulnerabilities in fortune 100 companies, critical infrastructure companies, and public sector agencies impacting millions of users? Join Securin’s Offensive Security Team where you'll emulate real-world attacks against our customers' systems. We are an interdisciplinary group of red teamers, adversarial Machine Learning (ML) researchers and software developers with the mission of proactively finding weaknesses and vulnerabilities in some of the most critical digital ecosystems in the world. Responsibilities ● Offensive Security Assessments: Perform security assessments ranging from Red Team operations, threat-based evaluations, and vulnerability research and exploitation against both the unique systems and technologies used by our customers, as well as approved 3rd party software, open-source software, and vendors ● Security Guidance: Provide threat-based guidance and education to our customers and internal teams through offensive security, with audiences including software engineers, business and technical leaders ● Collaborate with teams to influence measurement and mitigations of discovered vulnerabilities ● Research new and emerging threats to inform the organization including prompt injection, improve red teaming efficacy and accuracy, and stay relevant ● Discover and exploit vulnerabilities end-to-end in order to assess the security of AI systems ● Execute Red Team operations on production AI systems using real world adversarial tactics and techniques to identify failures ● Adversary TTPs: Research, develop, and execute adversary TTPs across the range of the attack lifecycle ● Develop tools and techniques to scale and accelerate offensive emulation and vulnerability discovery specific for AI systems in identifying security vulnerabilities, software development lifecycle, large-scale computing, modeling, cyber security, and anomaly detection Required Qualifications ● Currently has, or is in the process of obtaining a Bachelor's or Master's degree in Computer Science, Computer Engineering, relevant technical field, or equivalent practical experience. Degree must be completed prior to joining Securin. ● Proven understanding of the attack lifecycle, and offensive security concepts in at least one of the following: Red Team operations, Purple Team engagements, Vulnerability Research, and/or Exploitation. ● Experience in identifying security vulnerabilities, software development lifecycle, large-scale computing, modeling, cyber security, or adversarial machine learning ● Experience with exploiting common security vulnerabilities and bypassing security controls ● Demonstrated impact in Application Security, Penetration Testing, or other related field. ● Experience using penetration testing tools, including any of the following: Nessus, NMAP (Network Mapper), Metasploit, Burp Suite Pro, etc. ● Coding skills, in any of the following languages: C#, Python, C/C++, Go, PowerShell, ASP.NET, JavaScript ● Knowledge of server (Linux, Windows) and client (Windows, macOS, Linux) operating systems. ● Must obtain work authorization in country of employment at the time of hire, and maintain ongoing work authorization during employment Preferred Qualifications ● OSCP (Offensive Security Certified Professional), OSCE (Offensive Security Certified Expert), or similar certifications ● Track record of participation in capture the flag (CTF) competitions. ● Contributions to the security community (public research, blogging, presentations, bug bounty, tooling, etc.) ● Experience with Advanced Persistent Threat (APT) emulation, purple teaming, and/or working with threat intelligence ● Experience performing reverse engineering ● Prior experience with Responsible AI ● Interest in learning about generative AI and foundational models • Prior participation in AI Village DEFCON (Defence Readiness Condition) CTFs (Capture the Flag), MLSec (Machine Learning and Security) competition or enjoyed playing with Gandalf ● Publications in AISec, NeurIPS, FAccT Penetration Testing IC4 Other Requirements Ability to meet Securin, customer and/or government security screening requirements are required for this role. These requirements include but are not limited to the following specialized security screenings: ● Securin Background Check-This position will be required to pass the Securin background check upon hire/transfer and every two years thereafter Who Should Apply ● Have solid ML-focused Python engineering and research skills, particularly around using and training models. ● Have worked and executed technical research with a team. ● Comfortable with ad-hoc and dynamic experimental science. ○ A lot of this is uncharted territory. We optimize for fast feedback loops. You may need to build your own tooling. ● Can clearly articulate and discuss the findings and importance of your work. ● Are mission driven. You’re motivated to advance Cyber Security and AI security and safety as fast as possible while developing new exploits for software weaknesses and vulnerabilities. Role-specific policy This role will be based in Albuquerque, New Mexico and we require candidates who are able to be in our offices more than 50% of the time. Hybrid policy & US visa sponsorship Currently, we expect all staff to be in our office at least 50% of the time. We do sponsor candidates who are currently in the United States, and if we make you an offer, we will make every effort to assist you with the sponsorship of a US visa. Compensation and Benefits Securin’s compensation package is designed to pay competitively with market rates and includes eligibility to participate in medical, dental, and vision benefits as well as a 401k.

#J-18808-Ljbffr



  • Albuquerque, United States Securin Full time

    Offensive Security Engineer Associate / Intern Securin is expanding its team of offensive security engineers focused on hunting and mitigating extreme risks in digital ecosystems, AI systems and future AI models. We are looking for Offensive Security Engineers who can execute offensive assessments and attack validation across our customers' environments. Our...


  • Albuquerque, United States Securin Full time

    Job DescriptionJob DescriptionOffensive Security Engineer Associate / InternSecurin is expanding its team of offensive security engineers focused on hunting and mitigating extreme risks in digital ecosystems, AI systems and future AI models.We are looking for Offensive Security Engineers who can execute offensive assessments and attack validation across our...


  • Albuquerque, United States Securin Full time

    Job DescriptionJob DescriptionOffensive Security Engineer Associate / InternSecurin is expanding its team of offensive security engineers focused on hunting and mitigating extreme risks in digital ecosystems, AI systems and future AI models.We are looking for Offensive Security Engineers who can execute offensive assessments and attack validation across our...


  • Albuquerque, United States Security 1st Title Full time

    Sr. Information Systems Security Officer with Security Clearance Requisition Number: 19604 Required Travel: 0 - 10% Employment Type: Full Time/Salaried/Exempt Security Clearance: TS/SCI Level of Experience: Senior This opportunity resides with Cyber & Electronic Warfare, a business group within HII's Mission Technologies division. HII works within our...


  • Albuquerque, United States SAIC Full time

    Description SAIC and the Engineering, Development, Integration and Sustainment (EDIS) team are looking for an Information Systems Security Engineer (ISSE) to work with our Space Systems Command (SSC) customer at Kirtland AFB in Albuquerque, New Mexico . We want you to join our qualified and diverse team of professional Cybersecurity SMEs, where you can apply...


  • Albuquerque, United States Lovin- JobBoard Full time

    Job ID: 2404907 Location: KIRTLAND AFB, NM, US Date Posted: 2024-04-03 Category: Cyber Subcategory: Cyber GRC Schedule: Full-time Shift: Day Job Travel: No Minimum Clearance Required: Top Secret Clearance Level Must Be Able to Obtain: TS/SCI Potential for Remote Work: No Description SAIC and the Engineering, Development, Integration and Sustainment (EDIS)...


  • Albuquerque, United States MITRE Full time

    Why choose between doing meaningful work and having a fulfilling life? At MITRE, you can have both. That's because MITRE people are committed to tackling our nation's toughest challenges–and we're committed to the long–term well–being of our employees. MITRE is different from most technology companies. We are a not–for–profit corporation chartered...


  • Albuquerque, United States MELE Associates, Inc. Full time

    Job DescriptionJob DescriptionMELE Associates requires a Lead Mechanical Engineer to join the exciting nuclear security mission of the Department of Energy (DOE) National Nuclear Security Administration (NNSA) as subject matter expert. NNSA’s Office of Design and Construction (NA-92) under the Office of Infrastructure (NA-90) has responsibility for...


  • Albuquerque, United States MELE Associates, Inc. Full time

    Job DescriptionJob DescriptionThe Electrical Engineer Analyst role, located in Albuquerque, NM is an onsite position within NNSA’s NA-84 Office of Nuclear Incident Response, Nuclear Emergency Support Team’s (NEST) Standards & Training Program (NSTP). This role serves to support the NSTP team.Requirements and Responsibilities:Evaluate transmitted field...


  • Albuquerque, United States MELE Associates, Inc. Full time

    Job DescriptionJob DescriptionThe Mechanical Engineer Analyst role, located in Albuquerque, NM is an onsite position within NNSA’s NA-84 Office of Nuclear Incident Response, Nuclear Emergency Support Team’s (NEST) Standards & Training Program (NSTP). This role serves to support the NSTP team. Requirements and Responsibilities:Evaluate transmitted field...


  • Albuquerque, United States MELE Associates, Inc. Full time

    Job DescriptionJob DescriptionThe Electrical Engineer Analyst role, located in Albuquerque, NM is an onsite position within NNSA’s NA-84 Office of Nuclear Incident Response, Nuclear Emergency Support Team’s (NEST) Standards & Training Program (NSTP). This role serves to support the NSTP team.Requirements and Responsibilities:Evaluate transmitted field...


  • Albuquerque, United States MELE Associates, Inc. Full time

    Job DescriptionJob DescriptionThe Mechanical Engineer Analyst role, located in Albuquerque, NM is an onsite position within NNSA’s NA-84 Office of Nuclear Incident Response, Nuclear Emergency Support Team’s (NEST) Standards & Training Program (NSTP). This role serves to support the NSTP team. Requirements and Responsibilities:Evaluate transmitted field...


  • Albuquerque, United States Twin City Hardware Full time

    Job DescriptionJob DescriptionAbout Access TechnologiesAccess Technologies, a member of the Twin City Hardware (TCH) family of companies, has over 25 years experience providing premium IT and security solutions including Voice, Data, Access Control, Security and Video networking. Our professional staff works closely with clients to assess, design, implement...


  • Albuquerque, United States Mele Accociates Full time

    The Electrical Engineer Analyst role, located in Albuquerque, NM is an onsite position within NNSA's NA-84 Office of Nuclear Incident Response, Nuclear Emergency Support Team's (NEST) Standards & Training Program (NSTP). This role serves to support the NSTP team.Requirements and Responsibilities:Evaluate transmitted field diagnostics data for...

  • DevSecOps Engineer

    2 months ago


    Albuquerque, United States ARA Full time

    As a Staff DevSecOps Engineer, you'll be a core member of our dynamic Corporate IT team. You will have the opportunity to work across multiple business units as you develop and support company-wide DevSecOps platforms, secure cloud solutions and projects, create integration solutions for existing cloud and on-prem services and integrate DevSecOps practices...


  • Albuquerque, United States U.S. Courts Full time

    The following components make up the role of a United States Probation and Pretrial Services Officer in the Presentence Investigations Unit. REPRESENTATIVE DUTIES: Pretrial Services: The incumbent gathers and verifies background information concerning persons charged with a federal criminal offense when they are arrested or summoned to the Court....


  • Albuquerque, United States Mele Accociates Full time

    The Electrical Engineer Analyst role, located in Albuquerque, NM is an onsite position within NNSA's NA-84 Office of Nuclear Incident Response, Nuclear Emergency Support Team's (NEST) Standards & Training Program (NSTP). This role serves to support the NSTP team. Requirements and Responsibilities:Evaluate transmitted field diagnostics data for accuracy....


  • Albuquerque, United States Allen Integrated Solutions LLC Full time

    Job Description Job Description Top Secret SCI w/Polygraph Required Information System Security Officer (ISSO), Level 3 The Level 3 ISSO position is a senior level or subject matter expert (SME) information system security professional who provides advice and assistance to the Government regarding secure configuration and operation of IT assets. Level 3...


  • Albuquerque, United States Blueprint Staffing Full time

    Job DescriptionJob DescriptionJob Title:Mechanical Facilities EngineerSome of the benefits include:Consistently voted a top workplace by their employees Multiple medical & dental packages to choose from Industry leading benefits package including 401k employer match Internal training programs offered at all levels Overview of the Company:We are seeking an...

  • DevSecOps Engineer

    2 months ago


    Albuquerque, United States Applied Research Associates Full time

    **Description** **As a Staff DevSecOps Engineer, youll be a core member of our dynamic Corporate IT team. You will have the opportunity to work across multiple business units as you develop and support company-wide DevSecOps platforms, secure cloud solutions and projects, create integration solutions for existing cloud and on-prem services and integrate...